Ransom

Generic.Ransom.Hiddentear.A.C1348B67 removal instruction

Malware Removal

The Generic.Ransom.Hiddentear.A.C1348B67 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.C1348B67 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic.Ransom.Hiddentear.A.C1348B67?


File Info:

crc32: E34ECD05
md5: a933bf0fe7c0eb6e575928d2c917d10c
name: A933BF0FE7C0EB6E575928D2C917D10C.mlw
sha1: 90ecd270666d234dd5b01cfcd0a191a29433de3c
sha256: 6a2f9232674afabc20319bbe9ce7b63223aa4c03386994347507a528680d9e9e
sha512: ff5b249e3a80620ce45429bdb22ffa701f7f58c8d45f92c588d0e2f22e29bf1fbec6ebd5b834e6fd58aae8df53827e8876a24838c4a3d0ce842223cdfaf69eef
ssdeep: 192:haAXiJtJHunl2T7ssC9/WnG8dcIiS3/UBW5syglpr5i7amD2AOxf8bw1T5Fx/tO:h5Cul2n8SG2vF3ls87TDbyTkd
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: skuska_ransomware_1.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: skuska_ransomware_1.exe

Generic.Ransom.Hiddentear.A.C1348B67 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.ClipBankerNET.7
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Hiddentear.A.C1348B67
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.fe7c0e
ESET-NOD32a variant of MSIL/Filecoder.AGP
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderGeneric.Ransom.Hiddentear.A.C1348B67
MicroWorld-eScanGeneric.Ransom.Hiddentear.A.C1348B67
Ad-AwareGeneric.Ransom.Hiddentear.A.C1348B67
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34738.am0@ai8rElp
TrendMicroRansom_RAMSIL.SM
FireEyeGeneric.mg.a933bf0fe7c0eb6e
EmsisoftGeneric.Ransom.Hiddentear.A.C1348B67 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_96%
ArcabitGeneric.Ransom.Hiddentear.A.C1348B67
GDataGeneric.Ransom.Hiddentear.A.C1348B67
AhnLab-V3Ransomware/Win.Ramsil.C4522056
McAfeeRansom-Hidntear!A933BF0FE7C0
MAXmalware (ai score=80)
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_RAMSIL.SM
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.5028!tr.ransom
AVGWin32:RansomX-gen [Ransom]

How to remove Generic.Ransom.Hiddentear.A.C1348B67?

Generic.Ransom.Hiddentear.A.C1348B67 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment